-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3959
                   2020.2 IPU - Intel Processor Advisory
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Processors
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8698 CVE-2020-8696 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00381.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00381
Advisory Category:        Hardware
Impact of vulnerability : Information Disclosure
Severity rating :         MEDIUM
Original release:         11/10/2020
Last revised:             11/10/2020

Summary:

Potential security vulnerabilities in some Intel Processors may allow
information disclosure. Intel is releasing firmware updates to mitigate these
potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-8698

Description: Improper isolation of shared resources in some Intel(R) Processors
may allow an authenticated user to potentially enable information disclosure
via local access.

CVSS Base Score: 5.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVEID: CVE-2020-8696

Description: Improper removal of sensitive information before storage or
transfer in some Intel(R) Processors may allow an authenticated user to
potentially enable information disclosure via local access.

CVSS Base Score: 2.5 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N

Affected Products:

A list of impacted products can be found here .

Recommendations:

Intel recommends that users of affected Intel Processorsupdate to the latest
version firmware provided by the system manufacturer that addresses these
issues.

Intel has released microcode updates for the affected Intel Processors that are
currently supported on the public github repository. Please see details below
on access to the microcode:

GitHub*: Public Github: https://github.com/intel/
Intel-Linux-Processor-Microcode-Data-Files

To address this issue, an SGX TCB recovery will be required in Q4 2020. Refer
to Intel SGX Attestation Technical Details for more information on the SGX TCB
recovery process.

Acknowledgements:

The following issues were found internally by Intel employees. Intel would like
to thank Ezra Caltum, Joseph Nuzman, Nir Shildan and Ofir Joseff.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/10/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX6supuNLKJtyKPYoAQj9fg/6AqWMgGDVjIDEoEfpxP7Wj/GgfSkl0zDb
FqnAnAZE+K7+SkFLjxe+kSC3LExXHaxToKbukz0DzB84+SQmeAjgDwb208PX7MW+
krtvtwx1LsRsvcq6LXyN7ltDvDy9uzi6vzzgiISsczJVVItFWTMVisGfQ2PdUd5h
PqiwJDbRXyHINEFt6MF1z2aAeWdpv+XHcdpfhJ4vnFayaP4DQabC+L8WRZ5xACfE
lZE3iRFBvyUmt3ZBKErJekDm/ZI71tJ2qZ5SaSFiqKFm7dFW3AWBuMdkLcYe5Iq3
+1U9SDlZzSV+VZdc9a/D9aYsQcCWVbB+UD4Pv6FYBisY0d7bXz91svyELtWafQU6
MSl+ySuOpK5D6kEhzupqf67iqpndfdaqWdQphLVGJrgt5kE8P+cbAIcih88FT7vw
uFHmJYHzrvRZGc4bU0lB+OLrmBihAdw+rhxm6WnHPJonGycrugucrTJr/r2gZ+GW
5xa9T/fBUJ1Xjr+N7IbRaFOcO/JienJtWBVArbo3E/afyHutwe95DPyt+CABnfYG
WblUXK1x3Mi42F4m92WZTDFF+fwFZBn3neYsW0BQ0Opa0w2XhHijiQJ5V+Ip7Y7i
twwf3IHWmii1Y/bRvttN86z6CtllcBEFe8HpN3bMn05p2joy2Oi/2gctG3RTOPJ9
Cu5eO9vGIM0=
=/QMU
-----END PGP SIGNATURE-----